EP1041823A3 - Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations - Google Patents

Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations Download PDF

Info

Publication number
EP1041823A3
EP1041823A3 EP20000302721 EP00302721A EP1041823A3 EP 1041823 A3 EP1041823 A3 EP 1041823A3 EP 20000302721 EP20000302721 EP 20000302721 EP 00302721 A EP00302721 A EP 00302721A EP 1041823 A3 EP1041823 A3 EP 1041823A3
Authority
EP
European Patent Office
Prior art keywords
content
encrypted
content distribution
attribute information
receiving apparatus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP20000302721
Other languages
German (de)
English (en)
Other versions
EP1041823A2 (fr
EP1041823B1 (fr
Inventor
Takeshi Intellectual Property Division Saito
Taku Intellectual Property Division Kato
Ichiro c/o Intellectual Property Division Tomoda
Yoshiaki Intell. Prop. Div. Takabatake
Junko Intellectual Property Division Ami
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Corp filed Critical Toshiba Corp
Priority to EP20060000449 priority Critical patent/EP1646238B1/fr
Publication of EP1041823A2 publication Critical patent/EP1041823A2/fr
Publication of EP1041823A3 publication Critical patent/EP1041823A3/fr
Application granted granted Critical
Publication of EP1041823B1 publication Critical patent/EP1041823B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/6437Real-time Transport Protocol [RTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2381Adapting the multiplex stream to a specific network, e.g. an Internet Protocol [IP] network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/637Control signals issued by the client directed to the server or network components
    • H04N21/6377Control signals issued by the client directed to the server or network components directed to server
    • H04N21/63775Control signals issued by the client directed to the server or network components directed to server for uploading keys, e.g. for a client to communicate its public key to the server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Graphics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
EP20000302721 1999-03-31 2000-03-31 Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations Expired - Lifetime EP1041823B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP20060000449 EP1646238B1 (fr) 1999-03-31 2000-03-31 Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP09391699A JP3816689B2 (ja) 1999-03-31 1999-03-31 情報配信装置、情報受信装置及び通信方法
JP9391699 1999-03-31

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP20060000449 Division EP1646238B1 (fr) 1999-03-31 2000-03-31 Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations

Publications (3)

Publication Number Publication Date
EP1041823A2 EP1041823A2 (fr) 2000-10-04
EP1041823A3 true EP1041823A3 (fr) 2003-05-07
EP1041823B1 EP1041823B1 (fr) 2006-03-08

Family

ID=14095798

Family Applications (2)

Application Number Title Priority Date Filing Date
EP20000302721 Expired - Lifetime EP1041823B1 (fr) 1999-03-31 2000-03-31 Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations
EP20060000449 Expired - Lifetime EP1646238B1 (fr) 1999-03-31 2000-03-31 Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP20060000449 Expired - Lifetime EP1646238B1 (fr) 1999-03-31 2000-03-31 Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations

Country Status (4)

Country Link
US (1) US20050216731A1 (fr)
EP (2) EP1041823B1 (fr)
JP (1) JP3816689B2 (fr)
DE (2) DE60038916D1 (fr)

Families Citing this family (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6449719B1 (en) 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US8055894B2 (en) 1999-11-09 2011-11-08 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
GB2366158B (en) * 2000-05-24 2004-06-09 Hewlett Packard Co Internet key exchange
US7373507B2 (en) 2000-08-10 2008-05-13 Plethora Technology, Inc. System and method for establishing secure communication
US7150045B2 (en) 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US6754642B2 (en) * 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
JP4957936B2 (ja) * 2001-03-16 2012-06-20 ソニー株式会社 コンテンツ信号再生装置、コンテンツ信号再生方法
US7805338B2 (en) * 2001-03-26 2010-09-28 Usa Technologies, Inc. Method of constructing a digital content play list for transmission and presentation on a public access electronic terminal
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
JP4617474B2 (ja) * 2001-04-06 2011-01-26 株式会社メガチップス データ中継装置およびデータ中継システム
JP3819729B2 (ja) * 2001-04-20 2006-09-13 株式会社エヌ・ティ・ティ・ドコモ データ安全化通信装置及びその方法
US7505936B2 (en) 2001-05-11 2009-03-17 Accenture Global Services Gmbh Digital content subscription conditioning system
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US7895123B1 (en) * 2001-06-12 2011-02-22 Accenture Global Services Limited Digital content publication
US7249139B2 (en) 2001-07-13 2007-07-24 Accenture Global Services Gmbh Secure virtual marketplace for virtual objects and services
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US20030059053A1 (en) * 2001-09-26 2003-03-27 General Instrument Corporation Motorola, Inc. Key management interface to multiple and simultaneous protocols
US7237108B2 (en) 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
US8255989B2 (en) 2001-09-26 2012-08-28 General Instrument Corporation Access control and key management system for streaming media
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
FR2831737B1 (fr) * 2001-10-29 2003-12-26 France Telecom Procede et systeme de transmission avec controle d'acces de donnees numeriques embrouillees dans un reseau d'echange de donnees
JP2003141816A (ja) * 2001-10-31 2003-05-16 Toshiba Corp パケットデータの情報記録再生装置、情報記録媒体及び方法
US7243366B2 (en) 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
EP1456777B1 (fr) 2001-12-19 2019-11-20 Irdeto B.V. Système de distribution de contenu numérique
JP4468639B2 (ja) * 2002-02-05 2010-05-26 パナソニック株式会社 Mpegipmpコンテンツにおける権利の分配形ipmp装置メッセージングおよび多重化の方法
GB2386210A (en) * 2002-03-07 2003-09-10 Hewlett Packard Co Method of controlling content consumption
JP3764125B2 (ja) * 2002-04-26 2006-04-05 富士通株式会社 ゲートウェイ、通信端末装置、および通信制御プログラム
US7356687B2 (en) 2002-05-21 2008-04-08 General Instrument Corporation Association of security parameters for a collection of related streaming protocols
JP3821086B2 (ja) 2002-11-01 2006-09-13 ソニー株式会社 ストリーミングシステム及びストリーミング方法、クライアント端末及びデータ復号方法、並びにプログラム
US7188245B2 (en) 2002-12-09 2007-03-06 Kabushiki Kaisha Toshiba Contents transmission/reception scheme with function for limiting recipients
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7251328B2 (en) 2003-01-14 2007-07-31 General Instrument Corporation System for secure decryption of streaming media using selective decryption of header information and decryption of reassembled content
US8204076B2 (en) 2003-05-01 2012-06-19 Genesis Microchip Inc. Compact packet based multimedia interface
US7405719B2 (en) 2003-05-01 2008-07-29 Genesis Microchip Inc. Using packet transfer for driving LCD panel driver electronics
US7088741B2 (en) 2003-05-01 2006-08-08 Genesis Microchip Inc. Using an auxilary channel for video monitor training
US8068485B2 (en) 2003-05-01 2011-11-29 Genesis Microchip Inc. Multimedia interface
US8059673B2 (en) 2003-05-01 2011-11-15 Genesis Microchip Inc. Dynamic resource re-allocation in a packet based video display interface
US7733915B2 (en) 2003-05-01 2010-06-08 Genesis Microchip Inc. Minimizing buffer requirements in a digital video system
US7424558B2 (en) 2003-05-01 2008-09-09 Genesis Microchip Inc. Method of adaptively connecting a video source and a video display
US7068686B2 (en) 2003-05-01 2006-06-27 Genesis Microchip Inc. Method and apparatus for efficient transmission of multimedia data packets
US7839860B2 (en) 2003-05-01 2010-11-23 Genesis Microchip Inc. Packet based video display interface
JP4881538B2 (ja) * 2003-06-10 2012-02-22 株式会社日立製作所 コンテンツ送信装置およびコンテンツ送信方法
US7483532B2 (en) 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
JP2005045612A (ja) 2003-07-23 2005-02-17 Sony Corp 受信装置、及び受信方法
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US7487273B2 (en) 2003-09-18 2009-02-03 Genesis Microchip Inc. Data packet based stream transport scheduler wherein transport data link does not include a clock line
US7800623B2 (en) 2003-09-18 2010-09-21 Genesis Microchip Inc. Bypassing pixel clock generation and CRTC circuits in a graphics controller chip
US7634090B2 (en) * 2003-09-26 2009-12-15 Genesis Microchip Inc. Packet based high definition high-bandwidth digital content protection
US20070127437A1 (en) * 2003-10-16 2007-06-07 Nec Corporation Medium signal transmission method, reception method, transmission/reception method, and device
US7681244B2 (en) 2003-12-11 2010-03-16 Panasonic Corporation Packet transmitter apparatus
JP4608886B2 (ja) * 2004-01-16 2011-01-12 株式会社日立製作所 コンテンツ送信装置および方法
JP4982031B2 (ja) 2004-01-16 2012-07-25 株式会社日立製作所 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信方法、コンテンツ受信方法
JP4645049B2 (ja) 2004-03-19 2011-03-09 株式会社日立製作所 コンテンツ送信装置およびコンテンツ送信方法
US8190680B2 (en) * 2004-07-01 2012-05-29 Netgear, Inc. Method and system for synchronization of digital media playback
WO2006040320A1 (fr) * 2004-10-11 2006-04-20 Thomson Licensing Procede permettant d'apporter des precisions dans la transmission d'une suite mpeg par ip et dispositif permettant de mettre en oeuvre ce procede
JP3814620B2 (ja) 2004-10-15 2006-08-30 株式会社東芝 情報処理装置および情報処理方法
ATE437505T1 (de) 2004-11-02 2009-08-15 Nokia Corp Informieren einer empfängereinrichtung über nachrichteninhaltseigenschaften
JP4198706B2 (ja) 2004-11-15 2008-12-17 株式会社メガチップス 記憶装置
US20060205449A1 (en) * 2005-03-08 2006-09-14 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
WO2006095742A1 (fr) 2005-03-08 2006-09-14 Matsushita Electric Industrial Co., Ltd. Appareil de transmission de paquets
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
KR100823256B1 (ko) 2005-04-13 2008-04-17 삼성전자주식회사 방송 콘텐츠 패키징 방법
US7684566B2 (en) 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
DE102005025328B4 (de) * 2005-05-31 2007-06-28 Siemens Ag Verfahren zur Übertragung von Synchronisierungs-Nachrichten
US7769880B2 (en) 2005-07-07 2010-08-03 Microsoft Corporation Carrying protected content using a control protocol for streaming and a transport protocol
US7561696B2 (en) 2005-07-12 2009-07-14 Microsoft Corporation Delivering policy updates for protected content
JP4582411B2 (ja) 2005-08-04 2010-11-17 ソニー株式会社 情報処理装置および方法、並びにプログラム
JP4524656B2 (ja) * 2005-08-04 2010-08-18 ソニー株式会社 情報処理装置および方法、並びにプログラム
US8321690B2 (en) 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US7634816B2 (en) 2005-08-11 2009-12-15 Microsoft Corporation Revocation information management
WO2007038245A2 (fr) 2005-09-23 2007-04-05 Widevine Technologies, Inc. Procede de mise au point de detecteurs en vue de la detection d'un comportement malin dans un systeme immunitaire artificiel
US8065733B2 (en) 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US7720096B2 (en) 2005-10-13 2010-05-18 Microsoft Corporation RTP payload format for VC-1
US8689016B2 (en) 2005-12-02 2014-04-01 Google Inc. Tamper prevention and detection for video provided over a network to a client
JP2007180876A (ja) * 2005-12-27 2007-07-12 Kyocera Corp データ送受信システム、暗号化情報送信方法、データ送信装置、及びデータ受信装置
JP4267008B2 (ja) * 2006-07-28 2009-05-27 Necインフロンティア株式会社 クライアント・サーバ分散システム、サーバ装置、クライアント装置及びそれらに用いるクライアント間rtp暗号方法
JP2008113172A (ja) * 2006-10-30 2008-05-15 Hitachi Ltd コンテンツ送信装置、コンテンツ受信装置及びコンテンツ暗号化方法
JP5130734B2 (ja) 2007-02-15 2013-01-30 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
JP2009027659A (ja) * 2007-07-24 2009-02-05 Hitachi Ltd コンテンツ送信装置及びコンテンツ受信装置
US8196214B2 (en) 2007-12-14 2012-06-05 Apple Inc. Method and apparatus for securing content using encryption with embedded key in content
WO2009152846A1 (fr) * 2008-06-16 2009-12-23 Telefonaktiebolaget Lm Ericsson (Publ) Stockage et envoi de données multimédias
US8429440B2 (en) 2009-05-13 2013-04-23 Stmicroelectronics, Inc. Flat panel display driver method and system
US8156238B2 (en) 2009-05-13 2012-04-10 Stmicroelectronics, Inc. Wireless multimedia transport method and apparatus
US8760461B2 (en) 2009-05-13 2014-06-24 Stmicroelectronics, Inc. Device, system, and method for wide gamut color space support
US8860888B2 (en) 2009-05-13 2014-10-14 Stmicroelectronics, Inc. Method and apparatus for power saving during video blanking periods
US8582452B2 (en) 2009-05-18 2013-11-12 Stmicroelectronics, Inc. Data link configuration by a receiver in the absence of link training data
US8291207B2 (en) 2009-05-18 2012-10-16 Stmicroelectronics, Inc. Frequency and symbol locking using signal generated clock frequency and symbol identification
US8370554B2 (en) 2009-05-18 2013-02-05 Stmicroelectronics, Inc. Operation of video source and sink with hot plug detection not asserted
US8468285B2 (en) 2009-05-18 2013-06-18 Stmicroelectronics, Inc. Operation of video source and sink with toggled hot plug detection
US8671234B2 (en) 2010-05-27 2014-03-11 Stmicroelectronics, Inc. Level shifting cable adaptor and chip system for use with dual-mode multi-media device
JP2010263642A (ja) * 2010-07-01 2010-11-18 Panasonic Corp 通信システム
JP2012205088A (ja) * 2011-03-25 2012-10-22 Toshiba Corp ノード及びグループ鍵更新方法
KR20130003544A (ko) * 2011-06-30 2013-01-09 한국전자통신연구원 단말 장치들 사이의 콘텐츠 동기화 방법 및 시스템
CN103078831A (zh) * 2011-10-26 2013-05-01 新太科技股份有限公司 一种流媒体支持tcp和udp传送的自适应的方法
US8880882B2 (en) * 2012-04-04 2014-11-04 Google Inc. Securely performing programmatic cloud-based data analysis
US8982702B2 (en) * 2012-10-30 2015-03-17 Cisco Technology, Inc. Control of rate adaptive endpoints
US10977298B2 (en) 2013-11-08 2021-04-13 Friend for Media Limited Identifying media components
CN105430320A (zh) * 2015-11-23 2016-03-23 兰玉杰 基于udp和tcp的音视频媒体数据传输方法
CN106507202B (zh) * 2016-11-11 2019-12-17 传线网络科技(上海)有限公司 播放控制方法及装置
CN116112721A (zh) * 2018-04-24 2023-05-12 谷歌有限责任公司 多个设备上的同步媒体内容回放的方法、***和介质
CN110912859B (zh) * 2018-09-17 2021-12-14 华为技术有限公司 发送报文的方法、接收报文的方法及网络设备
CN113973124B (zh) * 2021-10-27 2023-01-20 北京达佳互联信息技术有限公司 数据传输方法及装置、电子设备、计算机可读存储介质
US11589104B1 (en) * 2022-06-17 2023-02-21 Userful Corporation Latency compensation for external networks

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0393806A2 (fr) * 1989-04-17 1990-10-24 Trw Inc. Procédé et dispositif cryptographique d'échange de clé publique avec authentification
US5841864A (en) * 1996-08-05 1998-11-24 Motorola Inc. Apparatus and method for authentication and session key exchange in a communication system
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
EP0910003A2 (fr) * 1997-10-16 1999-04-21 Sony Corporation Dispositif et procédé de traitement d'informations et support de transmission

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE33189E (en) * 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US5680131A (en) * 1993-10-29 1997-10-21 National Semiconductor Corporation Security system having randomized synchronization code after power up
US5539094A (en) * 1993-11-12 1996-07-23 La Jolla Cancer Research Foundation DNA encoding Bcl-2-associated proteins
JP3321972B2 (ja) * 1994-02-15 2002-09-09 ソニー株式会社 ディジタル信号記録装置
US5805705A (en) * 1996-01-29 1998-09-08 International Business Machines Corporation Synchronization of encryption/decryption keys in a data communication network
JP3769804B2 (ja) * 1996-02-02 2006-04-26 ソニー株式会社 解読化方法および電子機器
US5861864A (en) * 1996-04-02 1999-01-19 Hewlett-Packard Company Video interface system and method
US6041123A (en) * 1996-07-01 2000-03-21 Allsoft Distributing Incorporated Centralized secure communications system
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US5937066A (en) * 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
JP3760460B2 (ja) * 1997-04-23 2006-03-29 ソニー株式会社 データ送信装置および方法、データ受信装置および方法、並びにデータ送受信システムおよび方法
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
JP3427694B2 (ja) * 1997-09-19 2003-07-22 日産自動車株式会社 車両用セキュリティ装置
US6223285B1 (en) * 1997-10-24 2001-04-24 Sony Corporation Of Japan Method and system for transferring information using an encryption mode indicator
US20020159598A1 (en) * 1997-10-31 2002-10-31 Keygen Corporation System and method of dynamic key generation for digital communications
JP2000004256A (ja) * 1998-04-17 2000-01-07 Toshiba Corp ストリ―ムデ―タ処理システムおよびストリ―ムデ―タの制限方法
US6167448A (en) * 1998-06-11 2000-12-26 Compaq Computer Corporation Management event notification system using event notification messages written using a markup language
JP3225924B2 (ja) * 1998-07-09 2001-11-05 日本電気株式会社 通信品質制御装置
JP2000078197A (ja) * 1998-09-03 2000-03-14 Toshiba Corp 通信ノード及びパケット転送方法
WO2000045552A1 (fr) * 1999-01-28 2000-08-03 Koninklijke Philips Electronics N.V. Synchronisation des cles de dechiffrement dans un systeme de transmission de paquets de donnees
US6542931B1 (en) * 1999-11-05 2003-04-01 Nokia Corporation Using sparse feedback to increase bandwidth efficiency in high delay, low bandwidth environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0393806A2 (fr) * 1989-04-17 1990-10-24 Trw Inc. Procédé et dispositif cryptographique d'échange de clé publique avec authentification
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5841864A (en) * 1996-08-05 1998-11-24 Motorola Inc. Apparatus and method for authentication and session key exchange in a communication system
EP0910003A2 (fr) * 1997-10-16 1999-04-21 Sony Corporation Dispositif et procédé de traitement d'informations et support de transmission

Also Published As

Publication number Publication date
JP2000287192A (ja) 2000-10-13
EP1646238A1 (fr) 2006-04-12
US20050216731A1 (en) 2005-09-29
DE60026451T2 (de) 2006-08-03
EP1041823A2 (fr) 2000-10-04
EP1646238B1 (fr) 2008-05-14
DE60026451D1 (de) 2006-05-04
EP1041823B1 (fr) 2006-03-08
JP3816689B2 (ja) 2006-08-30
DE60038916D1 (de) 2008-06-26

Similar Documents

Publication Publication Date Title
EP1041823A3 (fr) Appareil de distribution d'information, appareil de réception d'informations et méthode de distribution d'informations
EP1304844A8 (fr) Système de protection de contenu et de gestion de duplication pour un réseau
JO2117B1 (en) A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
EP1435716A3 (fr) Mise à jour d'associations de sécurité dans un système de paquets à charge équilibrée
US20080267409A1 (en) Encryption processing for streaming media
US7447313B2 (en) Pointers to encrypted data in RTP header
WO2002021761A3 (fr) Appareil, systeme et procede de chiffrement selectif de differentes portions de donnees envoyees par reseau
HK1055864A1 (en) Time-window-constrained multicast for future delivery multicast
WO2001097480A3 (fr) Systeme et procede permettant de controler l'acces a des travaux numeriques mettant en oeuvre d'un reseau
MY141429A (en) Processing for managing a symmetric key in a communication network and devices for the implementation of this process.
MXPA03000419A (es) Arquitectura para difusion segura de datos a base de paquetes.
EP1107202A3 (fr) Système de distribution d'information et méthode de gestion d'information
EP0880088A3 (fr) Système et dispositif de gestion de droits d'auteur de données
EP0989710A3 (fr) Système sûr de distribution de contenues numériques
EP1176490A3 (fr) Appareil et procédé de distribution de contenus cryptés
EP0792041A3 (fr) Procédé et dispositif de chiffrage par bloc
GB2363928A (en) Secure distribution of video on-demand
EP0669741A3 (fr) Méthode et appareil pour chiffrer des communications dans un réseau de données
CA2479227A1 (fr) Protection de bout-en-bout de cles de cryptage de trains de donnees de media pour systemes pour systemes a interface voix/ip
EP0702477A3 (fr) Système pour la transmission et la réception sans signature de paquets de données entre réseaux d'ordinateurs
WO2002033881A3 (fr) Distribution rapide de depot
EP0969668A3 (fr) Protection du droit d'auteur pour des données d'image en mouvement
EP1139687A3 (fr) Production d'informations de position d'une entité mobile
EP0872977A3 (fr) Système et procédé pour la réalisation efficace d'une voie de communication authentifiée facilitant la détection des falsifications
EP1355445A3 (fr) Procédé et dispositif de chiffrage/déchiffrage de données

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20000428

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIC1 Information provided on ipc code assigned before grant

Ipc: 7H 04N 7/173 B

Ipc: 7H 04N 7/167 A

17Q First examination report despatched

Effective date: 20030926

AKX Designation fees paid

Designated state(s): DE FR GB

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE FR GB

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 60026451

Country of ref document: DE

Date of ref document: 20060504

Kind code of ref document: P

ET Fr: translation filed
PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20061211

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 17

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 18

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 19

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20190327

Year of fee payment: 20

Ref country code: DE

Payment date: 20190319

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20190213

Year of fee payment: 20

REG Reference to a national code

Ref country code: DE

Ref legal event code: R071

Ref document number: 60026451

Country of ref document: DE

REG Reference to a national code

Ref country code: GB

Ref legal event code: PE20

Expiry date: 20200330

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20200330